EP1914654A3 - Method and apparatus for providing digital rights management content and license, and method and apparatus for using digital rights management content - Google Patents

Method and apparatus for providing digital rights management content and license, and method and apparatus for using digital rights management content Download PDF

Info

Publication number
EP1914654A3
EP1914654A3 EP07107560A EP07107560A EP1914654A3 EP 1914654 A3 EP1914654 A3 EP 1914654A3 EP 07107560 A EP07107560 A EP 07107560A EP 07107560 A EP07107560 A EP 07107560A EP 1914654 A3 EP1914654 A3 EP 1914654A3
Authority
EP
European Patent Office
Prior art keywords
license
rights management
digital rights
content
management content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP07107560A
Other languages
German (de)
French (fr)
Other versions
EP1914654A2 (en
Inventor
Myung-Sun Kim
Ji-Young Moon
Ju-Hee Seo
Mi-Hwa Park
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of EP1914654A2 publication Critical patent/EP1914654A2/en
Publication of EP1914654A3 publication Critical patent/EP1914654A3/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Physics (AREA)
  • Data Mining & Analysis (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A method and apparatus for providing digital rights management (DRM) content (10) and a license (20), and a method and apparatus for using DRM content (10) are provided. The method of providing DRM content (10) and a license (20) includes selecting usage conditions for content (10); transforming the usage conditions into a secure database (DB); and adding the secure DB to a license (20). The method of using DRM content (10) generated by applying DRM includes searching for a license (20) corresponding to the DRM content (10); authenticating a user who wants to use the DRM content (10); extracting usage conditions included in the license (20) by using a secure DB agent, and confirming whether or not an action desired to be performed by the user satisfies the usage conditions; and if the action desired to be performed by the user satisfies the usage conditions, using the DRM content (10) according to the action.
EP07107560A 2006-10-20 2007-05-04 Method and apparatus for providing digital rights management content and license, and method and apparatus for using digital rights management content Withdrawn EP1914654A3 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020060102478A KR100828370B1 (en) 2006-10-20 2006-10-20 Method and apparatus for providing DRM contents and license, and method and apparatus for using DRM contents

Publications (2)

Publication Number Publication Date
EP1914654A2 EP1914654A2 (en) 2008-04-23
EP1914654A3 true EP1914654A3 (en) 2009-05-06

Family

ID=38787444

Family Applications (1)

Application Number Title Priority Date Filing Date
EP07107560A Withdrawn EP1914654A3 (en) 2006-10-20 2007-05-04 Method and apparatus for providing digital rights management content and license, and method and apparatus for using digital rights management content

Country Status (4)

Country Link
US (1) US20080097923A1 (en)
EP (1) EP1914654A3 (en)
KR (1) KR100828370B1 (en)
CN (1) CN101165700A (en)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2626244A1 (en) 2005-10-18 2007-04-26 Intertrust Technologies Corporation Methods for evaluating licenses containing control programs by a drm engine
US8612570B1 (en) 2006-09-18 2013-12-17 Emc Corporation Data classification and management using tap network architecture
US8832246B2 (en) 2006-09-18 2014-09-09 Emc Corporation Service level mapping method
US9323901B1 (en) * 2007-09-28 2016-04-26 Emc Corporation Data classification for digital rights management
US8868720B1 (en) 2007-09-28 2014-10-21 Emc Corporation Delegation of discovery functions in information management system
US8548964B1 (en) 2007-09-28 2013-10-01 Emc Corporation Delegation of data classification using common language
US8522248B1 (en) 2007-09-28 2013-08-27 Emc Corporation Monitoring delegated operations in information management systems
US9141658B1 (en) 2007-09-28 2015-09-22 Emc Corporation Data classification and management for risk mitigation
US9461890B1 (en) 2007-09-28 2016-10-04 Emc Corporation Delegation of data management policy in an information management system
US8256007B2 (en) * 2008-03-25 2012-08-28 Northrop Grumman Systems Corporation Data security management system and methods
US8332536B2 (en) * 2009-06-11 2012-12-11 International Business Machines Corporation Content protection continuity through authorized chains of components
US11620660B2 (en) 2009-08-19 2023-04-04 Oracle International Corporation Systems and methods for creating and inserting application media content into social media system displays
US10339541B2 (en) 2009-08-19 2019-07-02 Oracle International Corporation Systems and methods for creating and inserting application media content into social media system displays
US20120011432A1 (en) 2009-08-19 2012-01-12 Vitrue, Inc. Systems and methods for associating social media systems and web pages
US9117058B1 (en) * 2010-12-23 2015-08-25 Oracle International Corporation Monitoring services and platform for multiple outlets
CN101930516B (en) * 2010-09-09 2012-07-18 南京中兴特种软件有限责任公司 Method for using license of embedded equipment
US9990114B1 (en) 2010-12-23 2018-06-05 Oracle International Corporation Customizable publication via multiple outlets
EP2690571A4 (en) * 2011-03-23 2014-08-20 Nec Corp Permit issuance apparatus and permit issuance method

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020107806A1 (en) * 2001-02-02 2002-08-08 Akio Higashi Content usage management system and content usage management method
KR100408287B1 (en) * 2001-06-15 2003-12-03 삼성전자주식회사 A system and method for protecting content
KR20030051376A (en) * 2001-12-17 2003-06-25 아르파(주) System and Method for using adaptive agent to secure digital resource in an intellectual property rights management system environment
US7577999B2 (en) 2003-02-11 2009-08-18 Microsoft Corporation Publishing digital content within a defined universe such as an organization in accordance with a digital rights management (DRM) system
JP2004302931A (en) 2003-03-31 2004-10-28 Fujitsu Ltd Secret content management method
US7546641B2 (en) * 2004-02-13 2009-06-09 Microsoft Corporation Conditional access to digital rights management conversion
KR100725918B1 (en) * 2004-12-16 2007-06-11 한국전자통신연구원 System and method of issuing licenses to protect the multi-level distributed digital content

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection

Also Published As

Publication number Publication date
KR100828370B1 (en) 2008-05-08
EP1914654A2 (en) 2008-04-23
KR20080035871A (en) 2008-04-24
US20080097923A1 (en) 2008-04-24
CN101165700A (en) 2008-04-23

Similar Documents

Publication Publication Date Title
EP1914654A3 (en) Method and apparatus for providing digital rights management content and license, and method and apparatus for using digital rights management content
WO2008073978A3 (en) Method and apparatus for dissociating binding information from objects to enable proper rights management
EP1953690A3 (en) Method and system for business process management
EP2287771A3 (en) Method and system for providing DRM license
WO2008070335A3 (en) Notary document processing and storage system and methods
WO2007126996A3 (en) System and methods for enhanced metadata entry
EP2234049A3 (en) Background service process for local collection of data in an electronic discovery system
EP2110769A3 (en) Protection of digital data content
GB0714756D0 (en) Method, apparatus and system for interfering with distribution of protected content
WO2009072620A1 (en) Printing management system, printing management method, and program
EP1914657A3 (en) Authentication system, authentication-service-providing device, authentication-service-providing method, and program
WO2008061002A3 (en) Method and system for automatically identifying users to participate in an electronic conversation
WO2006036991A3 (en) A method and system for building audit rule sets for electronic auditing of documents
SG171651A1 (en) Digital rights management using trusted processing techniques
EP2022203A4 (en) Methods and apparatus for electronic file use and management
EP2651072A3 (en) Systems and methods for secure data sharing
EP1953726A3 (en) Traffic information distribution method, traffic information distribution apparatus and in-vehicle terminal
EP1809035A3 (en) Method and apparatus for importing content
EP2062151A4 (en) Apparatus, system and method for the management of digital rights managed (drm) licenses into a user interface
WO2007126853A3 (en) Secure non-invasive method and system for distribution of digital assets
EP1672525A3 (en) Management and use of data in a computer-generated document
EP2288114A3 (en) Method and apparatus for providing and receiving contents via network, method and apparatus for backing up data via network, backup data providing device, and backup system
WO2008027583A3 (en) Systems, methods, software, and interfaces for formatting legal citations
EP1975827A3 (en) Method and system for supporting clinical decision-making
WO2004090655A3 (en) Method and system for digital rights management

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20070504

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK RS

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK RS

AKX Designation fees paid

Designated state(s): DE FR GB IT NL

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20091107